Font Size: a A A

Hyperelliptic curves and their applications to cryptography

Posted on:2003-11-09Degree:M.ScType:Thesis
University:University of Ottawa (Canada)Candidate:Nali, DeholoFull Text:PDF
GTID:2468390011979889Subject:Mathematics
Abstract/Summary:
Cryptosystems based on hyperelliptic curves were first presented by N. Koblitz, in 1989 (c.f. [11]). In 1996, a first attempt was made to give an elementary introduction to hyperelliptic curves (c.f. [3]). This introduction aimed at presenting these curves to readers having knowledge of undergraduate ring theory. The tentative was difficult because many definitions and results had to be ad-hoc and unmotivated.; The aim of this thesis is to present hyperelliptic curves to readers having completed a first graduate course in commutative algebra. The approach is that of Algebraic Number Theory. All necessary definitions are stated and all crucial results proved and explained. In fact, above the mere presentation of hyperelliptic curves lies the objective of introducing cryptosystems constructed using such curves and of addressing practical issues relevant to the implementation of these cryptosystems.; We proceed by describing hyperelliptic function fields and by discussing computational aspects of ideal theory in these algebraic structures. Then we introduce the Jacobian of a hyperelliptic curve and use our previous developments on ideal theory to draw conclusions on the structure and computational laws of the Jacobian. Finally, we present hyperelliptic Jacobian-based cryptosystems and discuss the practical issues of message encoding and divisor compression.
Keywords/Search Tags:Hyperelliptic, Cryptosystems
Related items